Login
Newsletter
Werbung

Sicherheit: Denial of Service in libvpx
Aktuelle Meldungen Distributionen
Name: Denial of Service in libvpx
ID: SUSE-SU-2020:1297-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1, SUSE Linux Enterprise Module for Desktop Applications 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
Datum: Mi, 8. Juli 2020, 19:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0034
Applikationen: libvpx

Originalnachricht


SUSE Security Update: Security update for libvpx
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1297-2
Rating: moderate
References: #1166066
Cross-References: CVE-2020-0034
Affected Products:
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP2
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP1
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libvpx fixes the following issues:

- CVE-2020-0034: Fixed an out-of-bounds read on truncated key frames
(bsc#1166066).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1297=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1297=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1297=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1297=1



Package List:

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
ppc64le s390x x86_64):

libvpx-debugsource-1.6.1-6.6.8
vpx-tools-1.6.1-6.6.8
vpx-tools-debuginfo-1.6.1-6.6.8

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (aarch64
ppc64le s390x x86_64):

libvpx-debugsource-1.6.1-6.6.8
vpx-tools-1.6.1-6.6.8
vpx-tools-debuginfo-1.6.1-6.6.8

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

libvpx-debugsource-1.6.1-6.6.8
libvpx-devel-1.6.1-6.6.8

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

libvpx-debugsource-1.6.1-6.6.8
libvpx4-1.6.1-6.6.8
libvpx4-debuginfo-1.6.1-6.6.8


References:

https://www.suse.com/security/cve/CVE-2020-0034.html
https://bugzilla.suse.com/1166066

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung